Lucene search

K
atlassianSecurity-metrics-botJRASERVER-70885
HistoryApr 08, 2020 - 3:24 a.m.

XSS via Issue Navigator Basic Search - CVE-2019-20414

2020-04-0803:24:21
security-metrics-bot
jira.atlassian.com
10

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.3%

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in Issue Navigator Basic Search.

Affected versions:

  • version < 7.13.9
  • 8.0.0 ≤ version < 8.4.2

Fixed versions:

  • 7.13.9
  • 8.4.2
  • 8.5.0

Affected configurations

Vulners
Node
atlassianjira_data_centerRangeAvailable in Jira Cloud
OR
atlassianjira_data_centerRange7.10.1
OR
atlassianjira_data_centerRange7.10.2
OR
atlassianjira_data_centerRange<8.4.2
OR
atlassianjira_data_centerRange<7.13.9
OR
atlassianjira_data_centerRange<8.5.0

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.3%

Related for JRASERVER-70885